Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:12

General

  • Target

    audit_XINHAITONG22_1004738_1_2023092210.exe

  • Size

    696KB

  • MD5

    b212315bbfa4a9c69eecd4712b47a7f1

  • SHA1

    f3690e7f673cb3d479442f20167ee643e82a802b

  • SHA256

    1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7

  • SHA512

    6ce59dd85054a5b6713418bee5368a356e4989b9007d585ff8ab148ac413d2c1db7f9012ab558e5466d400f92d970f5eba71f969890e382f665f223a1ef14973

  • SSDEEP

    12288:kil5nF8+Vdqrlb8B5XlfO45dh7D2JPXNwMrKcFedsft40080A13AjJIEN:tlbqhb8BXF5dhOXWst4008l+lIA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\audit_XINHAITONG22_1004738_1_2023092210.exe
    "C:\Users\Admin\AppData\Local\Temp\audit_XINHAITONG22_1004738_1_2023092210.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nyEvKVcNpye.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nyEvKVcNpye" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D3C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1036
    • C:\Users\Admin\AppData\Local\Temp\audit_XINHAITONG22_1004738_1_2023092210.exe
      "C:\Users\Admin\AppData\Local\Temp\audit_XINHAITONG22_1004738_1_2023092210.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mgst5idu.h4t.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8D3C.tmp

    Filesize

    1KB

    MD5

    222446af830fbf9ffa9d911ef66da004

    SHA1

    049b86751e213b933961ba8cfd5e333a58ee7231

    SHA256

    8483683c5743af81077ebdbd6c275f16f926f0eefc2b97f37e82b524952fdfc9

    SHA512

    f3c73a0daad7adfdfcc562c6858c584d2d8fd88ad8c8a8b8731d145932c15ffb64edd01d63c02a77cc95aab83f25cce5e3fe84cff92d33bc297661187e138f34

  • memory/1484-58-0x0000000007870000-0x0000000007EEA000-memory.dmp

    Filesize

    6.5MB

  • memory/1484-65-0x0000000007560000-0x000000000757A000-memory.dmp

    Filesize

    104KB

  • memory/1484-69-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/1484-66-0x0000000007540000-0x0000000007548000-memory.dmp

    Filesize

    32KB

  • memory/1484-64-0x0000000007460000-0x0000000007474000-memory.dmp

    Filesize

    80KB

  • memory/1484-63-0x0000000007450000-0x000000000745E000-memory.dmp

    Filesize

    56KB

  • memory/1484-62-0x0000000007420000-0x0000000007431000-memory.dmp

    Filesize

    68KB

  • memory/1484-61-0x00000000074A0000-0x0000000007536000-memory.dmp

    Filesize

    600KB

  • memory/1484-60-0x0000000007290000-0x000000000729A000-memory.dmp

    Filesize

    40KB

  • memory/1484-59-0x0000000007220000-0x000000000723A000-memory.dmp

    Filesize

    104KB

  • memory/1484-15-0x0000000002610000-0x0000000002646000-memory.dmp

    Filesize

    216KB

  • memory/1484-57-0x00000000070E0000-0x0000000007183000-memory.dmp

    Filesize

    652KB

  • memory/1484-20-0x0000000002600000-0x0000000002610000-memory.dmp

    Filesize

    64KB

  • memory/1484-19-0x0000000005070000-0x0000000005698000-memory.dmp

    Filesize

    6.2MB

  • memory/1484-18-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/1484-56-0x00000000064B0000-0x00000000064CE000-memory.dmp

    Filesize

    120KB

  • memory/1484-22-0x0000000002600000-0x0000000002610000-memory.dmp

    Filesize

    64KB

  • memory/1484-55-0x0000000002600000-0x0000000002610000-memory.dmp

    Filesize

    64KB

  • memory/1484-25-0x0000000004F40000-0x0000000004F62000-memory.dmp

    Filesize

    136KB

  • memory/1484-45-0x0000000070510000-0x000000007055C000-memory.dmp

    Filesize

    304KB

  • memory/1484-43-0x000000007F700000-0x000000007F710000-memory.dmp

    Filesize

    64KB

  • memory/1484-29-0x0000000005710000-0x0000000005776000-memory.dmp

    Filesize

    408KB

  • memory/1484-44-0x0000000006EA0000-0x0000000006ED2000-memory.dmp

    Filesize

    200KB

  • memory/1484-41-0x0000000005F00000-0x0000000005F1E000-memory.dmp

    Filesize

    120KB

  • memory/1484-42-0x0000000006040000-0x000000000608C000-memory.dmp

    Filesize

    304KB

  • memory/1484-36-0x0000000005960000-0x0000000005CB4000-memory.dmp

    Filesize

    3.3MB

  • memory/2068-0-0x0000000000F60000-0x0000000001012000-memory.dmp

    Filesize

    712KB

  • memory/2068-9-0x00000000073C0000-0x000000000743A000-memory.dmp

    Filesize

    488KB

  • memory/2068-3-0x0000000005AE0000-0x0000000005B72000-memory.dmp

    Filesize

    584KB

  • memory/2068-8-0x0000000005CA0000-0x0000000005CAA000-memory.dmp

    Filesize

    40KB

  • memory/2068-2-0x0000000006090000-0x0000000006634000-memory.dmp

    Filesize

    5.6MB

  • memory/2068-23-0x0000000005CB0000-0x0000000005CC0000-memory.dmp

    Filesize

    64KB

  • memory/2068-10-0x00000000071C0000-0x000000000725C000-memory.dmp

    Filesize

    624KB

  • memory/2068-6-0x0000000005C50000-0x0000000005C68000-memory.dmp

    Filesize

    96KB

  • memory/2068-1-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-16-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-4-0x0000000005CB0000-0x0000000005CC0000-memory.dmp

    Filesize

    64KB

  • memory/2068-5-0x0000000005B90000-0x0000000005B9A000-memory.dmp

    Filesize

    40KB

  • memory/2068-27-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-7-0x0000000005C90000-0x0000000005C98000-memory.dmp

    Filesize

    32KB

  • memory/3580-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3580-30-0x0000000005220000-0x0000000005230000-memory.dmp

    Filesize

    64KB

  • memory/3580-28-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/3580-71-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/3580-70-0x0000000006900000-0x0000000006950000-memory.dmp

    Filesize

    320KB

  • memory/3580-26-0x00000000051B0000-0x0000000005216000-memory.dmp

    Filesize

    408KB

  • memory/3580-72-0x0000000005220000-0x0000000005230000-memory.dmp

    Filesize

    64KB